Action not permitted
Modal body text goes here.
cve-2009-1378
Vulnerability from cvelistv5
Published
2009-05-19 19:00
Modified
2024-08-07 05:13
Severity ?
EPSS score ?
Summary
Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka "DTLS fragment handling memory leak."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:13:25.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://rt.openssl.org/Ticket/Display.html?id=1931\u0026user=guest\u0026pass=guest" }, { "name": "42724", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42724" }, { "name": "oval:org.mitre.oval:def:7229", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229" }, { "name": "SSA:2010-060-02", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "8720", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/8720" }, { "name": "ADV-2009-1377", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1377" }, { "name": "oval:org.mitre.oval:def:11309", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309" }, { "name": "35729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35729" }, { "name": "GLSA-200912-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200912-01.xml" }, { "name": "RHSA-2009:1335", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.openssl.org/chngview?cn=18188" }, { "name": "HPSBMA02492", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "name": "38761", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38761" }, { "name": "37003", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37003" }, { "name": "[openssl-dev] 20090518 Re: [openssl.org #1931] [PATCH] DTLS fragment handling memory leak", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openssl-dev\u0026m=124263491424212\u0026w=2" }, { "name": "36533", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36533" }, { "name": "1022241", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022241" }, { "name": "USN-792-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-792-1" }, { "name": "SUSE-SR:2009:011", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html" }, { "name": "[oss-security] 20090518 Two OpenSSL DTLS remote DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/18/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.net/bugs/cve/2009-1378" }, { "name": "NetBSD-SA2009-009", "tags": [ "vendor-advisory", "x_refsource_NETBSD", "x_transferred" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc" }, { "name": "35001", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35001" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38834" }, { "name": "MDVSA-2009:120", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:120" }, { "name": "35461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35461" }, { "name": "35128", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35128" }, { "name": "35571", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35571" }, { "name": "35416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35416" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA50" }, { "name": "SSRT100079", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "name": "[openssl-dev] 20090516 [openssl.org #1931] [PATCH] DTLS fragment handling memory leak", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openssl-dev\u0026m=124247679213944\u0026w=2" }, { "name": "42733", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42733" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0528" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka \"DTLS fragment handling memory leak.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://rt.openssl.org/Ticket/Display.html?id=1931\u0026user=guest\u0026pass=guest" }, { "name": "42724", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42724" }, { "name": "oval:org.mitre.oval:def:7229", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229" }, { "name": "SSA:2010-060-02", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "8720", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/8720" }, { "name": "ADV-2009-1377", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1377" }, { "name": "oval:org.mitre.oval:def:11309", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309" }, { "name": "35729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35729" }, { "name": "GLSA-200912-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200912-01.xml" }, { "name": "RHSA-2009:1335", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.openssl.org/chngview?cn=18188" }, { "name": "HPSBMA02492", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "name": "38761", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38761" }, { "name": "37003", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37003" }, { "name": "[openssl-dev] 20090518 Re: [openssl.org #1931] [PATCH] DTLS fragment handling memory leak", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openssl-dev\u0026m=124263491424212\u0026w=2" }, { "name": "36533", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36533" }, { "name": "1022241", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022241" }, { "name": "USN-792-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-792-1" }, { "name": "SUSE-SR:2009:011", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html" }, { "name": "[oss-security] 20090518 Two OpenSSL DTLS remote DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/18/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.net/bugs/cve/2009-1378" }, { "name": "NetBSD-SA2009-009", "tags": [ "vendor-advisory", "x_refsource_NETBSD" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc" }, { "name": "35001", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35001" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38834" }, { "name": "MDVSA-2009:120", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:120" }, { "name": "35461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35461" }, { "name": "35128", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35128" }, { "name": "35571", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35571" }, { "name": "35416", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35416" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA50" }, { "name": "SSRT100079", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "name": "[openssl-dev] 20090516 [openssl.org #1931] [PATCH] DTLS fragment handling memory leak", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openssl-dev\u0026m=124247679213944\u0026w=2" }, { "name": "42733", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42733" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0528" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-1378", "datePublished": "2009-05-19T19:00:00", "dateReserved": "2009-04-23T00:00:00", "dateUpdated": "2024-08-07T05:13:25.511Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-1378\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-05-19T19:30:00.750\",\"lastModified\":\"2024-02-07T18:02:49.617\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka \\\"DTLS fragment handling memory leak.\\\"\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples fugas de memoria en la funci\u00f3n dtls1_process_out_of_seq_message en ssl/d1_both.c en OpenSSL v0.9.8k y anteriores permite a atacantes remotos producir una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de registros DTLS que (1) son duplicados o (2) tienen una secuencia de n\u00fameros mucho mayor que la actual secuencia de n\u00fameros, conocido tambi\u00e9n como \\\"fuga de memoria en el manejo de fragmentos DTLS\\\".\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue did not affect versions of openssl as shipped in Red Hat Enterprise Linux 3 and 4.\\n\\nThis issue was addressed for Red Hat Enterprise Linux 5 \\nby http://rhn.redhat.com/errata/RHSA-2009-1335.html\\n\\nNote that both the DTLS specification and OpenSSLs implementation is still in development and unlikely to be used in production environments. There is no component shipped in Red Hat Enterprise Linux 5 using OpenSSLs DTLS implementation, except for OpenSSLs testing command line client - openssl.\\n\",\"lastModified\":\"2009-09-02T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartExcluding\":\"0.9.8\",\"versionEndExcluding\":\"0.9.8m\",\"matchCriteriaId\":\"5DC47E9C-E7B1-4EF7-AAEE-7D7746544D47\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"7EBFE35C-E243-43D1-883D-4398D71763CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4747CC68-FAF4-482F-929A-9DA6C24CB663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5D026D0-EF78-438D-BEDD-FC8571F3ACEB\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://cvs.openssl.org/chngview?cn=18188\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2010/000082.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=openssl-dev\u0026m=124247679213944\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=openssl-dev\u0026m=124263491424212\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://rt.openssl.org/Ticket/Display.html?id=1931\u0026user=guest\u0026pass=guest\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/35128\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/35416\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/35461\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/35571\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/35729\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/36533\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/37003\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/38761\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/38794\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/38834\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/42724\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/42733\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200912-01.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:120\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/05/18/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1335.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/35001\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1022241\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-792-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1377\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0528\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://kb.bluecoat.com/index?page=content\u0026id=SA50\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://launchpad.net/bugs/cve/2009-1378\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Tool Signature\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Tool Signature\"]},{\"url\":\"https://www.exploit-db.com/exploits/8720\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
ghsa-v965-8v6m-8c59
Vulnerability from github
Published
2022-05-03 03:20
Modified
2022-05-03 03:20
Details
Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka "DTLS fragment handling memory leak."
{ "affected": [], "aliases": [ "CVE-2009-1378" ], "database_specific": { "cwe_ids": [ "CWE-401" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-05-19T19:30:00Z", "severity": "MODERATE" }, "details": "Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka \"DTLS fragment handling memory leak.\"", "id": "GHSA-v965-8v6m-8c59", "modified": "2022-05-03T03:20:26Z", "published": "2022-05-03T03:20:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1378" }, { "type": "WEB", "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA50" }, { "type": "WEB", "url": "https://launchpad.net/bugs/cve/2009-1378" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/8720" }, { "type": "WEB", "url": "http://cvs.openssl.org/chngview?cn=18188" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "type": "WEB", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "type": "WEB", "url": "http://marc.info/?l=openssl-dev\u0026m=124247679213944\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=openssl-dev\u0026m=124263491424212\u0026w=2" }, { "type": "WEB", "url": "http://rt.openssl.org/Ticket/Display.html?id=1931\u0026user=guest\u0026pass=guest" }, { "type": "WEB", "url": "http://secunia.com/advisories/35128" }, { "type": "WEB", "url": "http://secunia.com/advisories/35416" }, { "type": "WEB", "url": "http://secunia.com/advisories/35461" }, { "type": "WEB", "url": "http://secunia.com/advisories/35571" }, { "type": "WEB", "url": "http://secunia.com/advisories/35729" }, { "type": "WEB", "url": "http://secunia.com/advisories/36533" }, { "type": "WEB", "url": "http://secunia.com/advisories/37003" }, { "type": "WEB", "url": "http://secunia.com/advisories/38761" }, { "type": "WEB", "url": "http://secunia.com/advisories/38794" }, { "type": "WEB", "url": "http://secunia.com/advisories/38834" }, { "type": "WEB", "url": "http://secunia.com/advisories/42724" }, { "type": "WEB", "url": "http://secunia.com/advisories/42733" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200912-01.xml" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049" }, { "type": "WEB", "url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net" }, { "type": "WEB", "url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:120" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/05/18/1" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/35001" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022241" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-792-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1377" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/0528" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2009_1335
Vulnerability from csaf_redhat
Published
2009-09-02 08:00
Modified
2024-11-05 17:08
Summary
Red Hat Security Advisory: openssl security, bug fix, and enhancement update
Notes
Topic
Updated openssl packages that fix several security issues, various bugs,
and add enhancements are now available for Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a full-strength
general purpose cryptography library. Datagram TLS (DTLS) is a protocol
based on TLS that is capable of securing datagram transport (for example,
UDP).
Multiple denial of service flaws were discovered in OpenSSL's DTLS
implementation. A remote attacker could use these flaws to cause a DTLS
server to use excessive amounts of memory, or crash on an invalid memory
access or NULL pointer dereference. (CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386, CVE-2009-1387)
Note: These flaws only affect applications that use DTLS. Red Hat does not
ship any DTLS client or server applications in Red Hat Enterprise Linux.
An input validation flaw was found in the handling of the BMPString and
UniversalString ASN1 string types in OpenSSL's ASN1_STRING_print_ex()
function. An attacker could use this flaw to create a specially-crafted
X.509 certificate that could cause applications using the affected function
to crash when printing certificate contents. (CVE-2009-0590)
Note: The affected function is rarely used. No application shipped with Red
Hat Enterprise Linux calls this function, for example.
These updated packages also fix the following bugs:
* "openssl smime -verify -in" verifies the signature of the input file and
the "-verify" switch expects a signed or encrypted input file. Previously,
running openssl on an S/MIME file that was not encrypted or signed caused
openssl to segfault. With this update, the input file is now checked for a
signature or encryption. Consequently, openssl now returns an error and
quits when attempting to verify an unencrypted or unsigned S/MIME file.
(BZ#472440)
* when generating RSA keys, pairwise tests were called even in non-FIPS
mode. This prevented small keys from being generated. With this update,
generating keys in non-FIPS mode no longer calls the pairwise tests and
keys as small as 32-bits can be generated in this mode. Note: In FIPS mode,
pairwise tests are still called and keys generated in this mode must still
be 1024-bits or larger. (BZ#479817)
As well, these updated packages add the following enhancements:
* both the libcrypto and libssl shared libraries, which are part of the
OpenSSL FIPS module, are now checked for integrity on initialization of
FIPS mode. (BZ#475798)
* an issuing Certificate Authority (CA) allows multiple certificate
templates to inherit the CA's Common Name (CN). Because this CN is used as
a unique identifier, each template had to have its own Certificate
Revocation List (CRL). With this update, multiple CRLs with the same
subject name can now be stored in a X509_STORE structure, with their
signature field being used to distinguish between them. (BZ#457134)
* the fipscheck library is no longer needed for rebuilding the openssl
source RPM. (BZ#475798)
OpenSSL users should upgrade to these updated packages, which resolve these
issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix several security issues, various bugs,\nand add enhancements are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a full-strength\ngeneral purpose cryptography library. Datagram TLS (DTLS) is a protocol\nbased on TLS that is capable of securing datagram transport (for example,\nUDP).\n\nMultiple denial of service flaws were discovered in OpenSSL\u0027s DTLS\nimplementation. A remote attacker could use these flaws to cause a DTLS\nserver to use excessive amounts of memory, or crash on an invalid memory\naccess or NULL pointer dereference. (CVE-2009-1377, CVE-2009-1378,\nCVE-2009-1379, CVE-2009-1386, CVE-2009-1387)\n\nNote: These flaws only affect applications that use DTLS. Red Hat does not\nship any DTLS client or server applications in Red Hat Enterprise Linux.\n\nAn input validation flaw was found in the handling of the BMPString and\nUniversalString ASN1 string types in OpenSSL\u0027s ASN1_STRING_print_ex()\nfunction. An attacker could use this flaw to create a specially-crafted\nX.509 certificate that could cause applications using the affected function\nto crash when printing certificate contents. (CVE-2009-0590)\n\nNote: The affected function is rarely used. No application shipped with Red\nHat Enterprise Linux calls this function, for example.\n\nThese updated packages also fix the following bugs:\n\n* \"openssl smime -verify -in\" verifies the signature of the input file and\nthe \"-verify\" switch expects a signed or encrypted input file. Previously,\nrunning openssl on an S/MIME file that was not encrypted or signed caused\nopenssl to segfault. With this update, the input file is now checked for a\nsignature or encryption. Consequently, openssl now returns an error and\nquits when attempting to verify an unencrypted or unsigned S/MIME file.\n(BZ#472440)\n\n* when generating RSA keys, pairwise tests were called even in non-FIPS\nmode. This prevented small keys from being generated. With this update,\ngenerating keys in non-FIPS mode no longer calls the pairwise tests and\nkeys as small as 32-bits can be generated in this mode. Note: In FIPS mode,\npairwise tests are still called and keys generated in this mode must still\nbe 1024-bits or larger. (BZ#479817)\n\nAs well, these updated packages add the following enhancements:\n\n* both the libcrypto and libssl shared libraries, which are part of the\nOpenSSL FIPS module, are now checked for integrity on initialization of\nFIPS mode. (BZ#475798)\n\n* an issuing Certificate Authority (CA) allows multiple certificate\ntemplates to inherit the CA\u0027s Common Name (CN). Because this CN is used as\na unique identifier, each template had to have its own Certificate\nRevocation List (CRL). With this update, multiple CRLs with the same\nsubject name can now be stored in a X509_STORE structure, with their\nsignature field being used to distinguish between them. (BZ#457134)\n\n* the fipscheck library is no longer needed for rebuilding the openssl\nsource RPM. (BZ#475798)\n\nOpenSSL users should upgrade to these updated packages, which resolve these\nissues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1335", "url": "https://access.redhat.com/errata/RHSA-2009:1335" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "479817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479817" }, { "category": "external", "summary": "492304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492304" }, { "category": "external", "summary": "501253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501253" }, { "category": "external", "summary": "501254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501254" }, { "category": "external", "summary": "501572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501572" }, { "category": "external", "summary": "503685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503685" }, { "category": "external", "summary": "503688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503688" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1335.json" } ], "title": "Red Hat Security Advisory: openssl security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:08:28+00:00", "generator": { "date": "2024-11-05T17:08:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1335", "initial_release_date": "2009-09-02T08:00:00+00:00", "revision_history": [ { "date": "2009-09-02T08:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-09-01T06:41:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:08:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "product": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "product_id": "openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-12.el5.x86_64", "product": { "name": "openssl-devel-0:0.9.8e-12.el5.x86_64", "product_id": "openssl-devel-0:0.9.8e-12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-12.el5.x86_64", "product": { "name": "openssl-0:0.9.8e-12.el5.x86_64", "product_id": "openssl-0:0.9.8e-12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-12.el5.x86_64", "product": { "name": "openssl-perl-0:0.9.8e-12.el5.x86_64", "product_id": "openssl-perl-0:0.9.8e-12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-12.el5.i386", "product": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.i386", "product_id": "openssl-debuginfo-0:0.9.8e-12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5?arch=i386" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-12.el5.i386", "product": { "name": "openssl-devel-0:0.9.8e-12.el5.i386", "product_id": "openssl-devel-0:0.9.8e-12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5?arch=i386" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-12.el5.i386", "product": { "name": "openssl-0:0.9.8e-12.el5.i386", "product_id": "openssl-0:0.9.8e-12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5?arch=i386" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-12.el5.i386", "product": { "name": "openssl-perl-0:0.9.8e-12.el5.i386", "product_id": "openssl-perl-0:0.9.8e-12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-12.el5.src", "product": { "name": "openssl-0:0.9.8e-12.el5.src", "product_id": "openssl-0:0.9.8e-12.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-12.el5.i686", "product": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.i686", "product_id": "openssl-debuginfo-0:0.9.8e-12.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-12.el5.i686", "product": { "name": "openssl-0:0.9.8e-12.el5.i686", "product_id": "openssl-0:0.9.8e-12.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-12.el5.ia64", "product": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ia64", "product_id": "openssl-debuginfo-0:0.9.8e-12.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5?arch=ia64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-12.el5.ia64", "product": { "name": "openssl-0:0.9.8e-12.el5.ia64", "product_id": "openssl-0:0.9.8e-12.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5?arch=ia64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-12.el5.ia64", "product": { "name": "openssl-devel-0:0.9.8e-12.el5.ia64", "product_id": "openssl-devel-0:0.9.8e-12.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5?arch=ia64" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-12.el5.ia64", "product": { "name": "openssl-perl-0:0.9.8e-12.el5.ia64", "product_id": "openssl-perl-0:0.9.8e-12.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "product": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "product_id": "openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-12.el5.ppc64", "product": { "name": "openssl-0:0.9.8e-12.el5.ppc64", "product_id": "openssl-0:0.9.8e-12.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-12.el5.ppc64", "product": { "name": "openssl-devel-0:0.9.8e-12.el5.ppc64", "product_id": "openssl-devel-0:0.9.8e-12.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc", "product": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc", "product_id": "openssl-debuginfo-0:0.9.8e-12.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5?arch=ppc" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-12.el5.ppc", "product": { "name": "openssl-0:0.9.8e-12.el5.ppc", "product_id": "openssl-0:0.9.8e-12.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-12.el5.ppc", "product": { "name": "openssl-devel-0:0.9.8e-12.el5.ppc", "product_id": "openssl-devel-0:0.9.8e-12.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5?arch=ppc" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-12.el5.ppc", "product": { "name": "openssl-perl-0:0.9.8e-12.el5.ppc", "product_id": "openssl-perl-0:0.9.8e-12.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390x", "product": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390x", "product_id": "openssl-debuginfo-0:0.9.8e-12.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-12.el5.s390x", "product": { "name": "openssl-0:0.9.8e-12.el5.s390x", "product_id": "openssl-0:0.9.8e-12.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-12.el5.s390x", "product": { "name": "openssl-devel-0:0.9.8e-12.el5.s390x", "product_id": "openssl-devel-0:0.9.8e-12.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-12.el5.s390x", "product": { "name": "openssl-perl-0:0.9.8e-12.el5.s390x", "product_id": "openssl-perl-0:0.9.8e-12.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-12.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390", "product": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390", "product_id": "openssl-debuginfo-0:0.9.8e-12.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-12.el5?arch=s390" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-12.el5.s390", "product": { "name": "openssl-0:0.9.8e-12.el5.s390", "product_id": "openssl-0:0.9.8e-12.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-12.el5?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-12.el5.s390", "product": { "name": "openssl-devel-0:0.9.8e-12.el5.s390", "product_id": "openssl-devel-0:0.9.8e-12.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-12.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686" }, "product_reference": "openssl-0:0.9.8e-12.el5.i686", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64" }, "product_reference": "openssl-0:0.9.8e-12.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390" }, "product_reference": "openssl-0:0.9.8e-12.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5.src" }, "product_reference": "openssl-0:0.9.8e-12.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.i686", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-0:0.9.8e-12.el5.i686" }, "product_reference": "openssl-0:0.9.8e-12.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-0:0.9.8e-12.el5.ppc64" }, "product_reference": "openssl-0:0.9.8e-12.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-0:0.9.8e-12.el5.s390" }, "product_reference": "openssl-0:0.9.8e-12.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-0:0.9.8e-12.el5.src" }, "product_reference": "openssl-0:0.9.8e-12.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5.s390" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-0:0.9.8e-12.el5.i686" }, "product_reference": "openssl-0:0.9.8e-12.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-0:0.9.8e-12.el5.ppc64" }, "product_reference": "openssl-0:0.9.8e-12.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-0:0.9.8e-12.el5.s390" }, "product_reference": "openssl-0:0.9.8e-12.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-0:0.9.8e-12.el5.src" }, "product_reference": "openssl-0:0.9.8e-12.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5.s390" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5.i386" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-12.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-12.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-7250", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2006-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "798100" } ], "notes": [ { "category": "description", "text": "The mime_hdr_cmp function in crypto/asn1/asn_mime.c in OpenSSL 0.9.8t and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: mime_hdr_cmp NULL dereference crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was corrected in Red Hat Enterprise Linux 5 via RHSA-2009:1335. It did not affect openssl packages shipped with Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7250" }, { "category": "external", "summary": "RHBZ#798100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=798100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7250", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7250" } ], "release_date": "2006-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1335" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: mime_hdr_cmp NULL dereference crash" }, { "cve": "CVE-2009-0590", "discovery_date": "2009-03-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "492304" } ], "notes": [ { "category": "description", "text": "The ASN1_STRING_print_ex function in OpenSSL before 0.9.8k allows remote attackers to cause a denial of service (invalid memory access and application crash) via vectors that trigger printing of a (1) BMPString or (2) UniversalString with an invalid encoded length.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN1 printing crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0590" }, { "category": "external", "summary": "RHBZ#492304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0590", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0590" } ], "release_date": "2009-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1335" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN1 printing crash" }, { "cve": "CVE-2009-1377", "discovery_date": "2009-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "501253" } ], "notes": [ { "category": "description", "text": "The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allows remote attackers to cause a denial of service (memory consumption) via a large series of \"future epoch\" DTLS records that are buffered in a queue, aka \"DTLS record buffer limitation bug.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: DTLS epoch record buffer memory DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect versions of openssl as shipped in Red Hat Enterprise Linux 3 and 4.\n\nNote that both the DTLS specification and OpenSSLs implementation is still in development and unlikely to be used in production environments. There is no component shipped in Red Hat Enterprise Linux 5 using OpenSSLs DTLS implementation, except for OpenSSLs testing command line client - openssl.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1377" }, { "category": "external", "summary": "RHBZ#501253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1377", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1377" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1377", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1377" } ], "release_date": "2009-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1335" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenSSL: DTLS epoch record buffer memory DoS" }, { "cve": "CVE-2009-1378", "discovery_date": "2009-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "501254" } ], "notes": [ { "category": "description", "text": "Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka \"DTLS fragment handling memory leak.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: DTLS fragment handling memory DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect versions of openssl as shipped in Red Hat Enterprise Linux 3 and 4.\n\nNote that both the DTLS specification and OpenSSLs implementation is still in development and unlikely to be used in production environments. There is no component shipped in Red Hat Enterprise Linux 5 using OpenSSLs DTLS implementation, except for OpenSSLs testing command line client - openssl.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1378" }, { "category": "external", "summary": "RHBZ#501254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1378", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1378" } ], "release_date": "2009-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1335" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenSSL: DTLS fragment handling memory DoS" }, { "cve": "CVE-2009-1379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2009-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "501572" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: DTLS pointer use-after-free flaw (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect versions of openssl as shipped in Red Hat Enterprise Linux 3 and 4.\n\nNote that both the DTLS specification and OpenSSLs implementation is still in development and unlikely to be used in production environments. There is no component shipped in Red Hat Enterprise Linux 5 using OpenSSLs DTLS implementation, except for OpenSSLs testing command line client - openssl.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1379" }, { "category": "external", "summary": "RHBZ#501572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1379", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1379" } ], "release_date": "2009-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1335" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenSSL: DTLS pointer use-after-free flaw (DoS)" }, { "cve": "CVE-2009-1386", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503685" } ], "notes": [ { "category": "description", "text": "ssl/s3_pkt.c in OpenSSL before 0.9.8i allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a DTLS ChangeCipherSpec packet that occurs before ClientHello.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DTLS NULL deref crash on early ChangeCipherSpec request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1386" }, { "category": "external", "summary": "RHBZ#503685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1386", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1386" } ], "release_date": "2009-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1335" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DTLS NULL deref crash on early ChangeCipherSpec request" }, { "cve": "CVE-2009-1387", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503688" } ], "notes": [ { "category": "description", "text": "The dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL before 1.0.0 Beta 2 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence DTLS handshake message, related to a \"fragment bug.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DTLS out-of-sequence message handling NULL deref DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1387" }, { "category": "external", "summary": "RHBZ#503688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1387", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1387" } ], "release_date": "2009-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1335" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:openssl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-0:0.9.8e-12.el5.src", "5Client-Workstation:openssl-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.i386", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client-Workstation:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-0:0.9.8e-12.el5.i386", "5Client:openssl-0:0.9.8e-12.el5.i686", "5Client:openssl-0:0.9.8e-12.el5.ia64", "5Client:openssl-0:0.9.8e-12.el5.ppc", "5Client:openssl-0:0.9.8e-12.el5.ppc64", "5Client:openssl-0:0.9.8e-12.el5.s390", "5Client:openssl-0:0.9.8e-12.el5.s390x", "5Client:openssl-0:0.9.8e-12.el5.src", "5Client:openssl-0:0.9.8e-12.el5.x86_64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Client:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Client:openssl-devel-0:0.9.8e-12.el5.i386", "5Client:openssl-devel-0:0.9.8e-12.el5.ia64", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc", "5Client:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Client:openssl-devel-0:0.9.8e-12.el5.s390", "5Client:openssl-devel-0:0.9.8e-12.el5.s390x", "5Client:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Client:openssl-perl-0:0.9.8e-12.el5.i386", "5Client:openssl-perl-0:0.9.8e-12.el5.ia64", "5Client:openssl-perl-0:0.9.8e-12.el5.ppc", "5Client:openssl-perl-0:0.9.8e-12.el5.s390x", "5Client:openssl-perl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-0:0.9.8e-12.el5.i386", "5Server:openssl-0:0.9.8e-12.el5.i686", "5Server:openssl-0:0.9.8e-12.el5.ia64", "5Server:openssl-0:0.9.8e-12.el5.ppc", "5Server:openssl-0:0.9.8e-12.el5.ppc64", "5Server:openssl-0:0.9.8e-12.el5.s390", "5Server:openssl-0:0.9.8e-12.el5.s390x", "5Server:openssl-0:0.9.8e-12.el5.src", "5Server:openssl-0:0.9.8e-12.el5.x86_64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i386", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.i686", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ia64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.ppc64", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.s390x", "5Server:openssl-debuginfo-0:0.9.8e-12.el5.x86_64", "5Server:openssl-devel-0:0.9.8e-12.el5.i386", "5Server:openssl-devel-0:0.9.8e-12.el5.ia64", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc", "5Server:openssl-devel-0:0.9.8e-12.el5.ppc64", "5Server:openssl-devel-0:0.9.8e-12.el5.s390", "5Server:openssl-devel-0:0.9.8e-12.el5.s390x", "5Server:openssl-devel-0:0.9.8e-12.el5.x86_64", "5Server:openssl-perl-0:0.9.8e-12.el5.i386", "5Server:openssl-perl-0:0.9.8e-12.el5.ia64", "5Server:openssl-perl-0:0.9.8e-12.el5.ppc", "5Server:openssl-perl-0:0.9.8e-12.el5.s390x", "5Server:openssl-perl-0:0.9.8e-12.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DTLS out-of-sequence message handling NULL deref DoS" } ] }
gsd-2009-1378
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka "DTLS fragment handling memory leak."
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-1378", "description": "Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka \"DTLS fragment handling memory leak.\"", "id": "GSD-2009-1378", "references": [ "https://www.suse.com/security/cve/CVE-2009-1378.html", "https://access.redhat.com/errata/RHSA-2009:1335", "https://linux.oracle.com/cve/CVE-2009-1378.html", "https://packetstormsecurity.com/files/cve/CVE-2009-1378" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-1378" ], "details": "Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka \"DTLS fragment handling memory leak.\"", "id": "GSD-2009-1378", "modified": "2023-12-13T01:19:47.279469Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka \"DTLS fragment handling memory leak.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/35729", "refsource": "MISC", "url": "http://secunia.com/advisories/35729" }, { "name": "http://secunia.com/advisories/42724", "refsource": "MISC", "url": "http://secunia.com/advisories/42724" }, { "name": "http://secunia.com/advisories/42733", "refsource": "MISC", "url": "http://secunia.com/advisories/42733" }, { "name": "https://kb.bluecoat.com/index?page=content\u0026id=SA50", "refsource": "MISC", "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA50" }, { "name": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc", "refsource": "MISC", "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc" }, { "name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444", "refsource": "MISC", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "name": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html", "refsource": "MISC", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "http://secunia.com/advisories/35128", "refsource": "MISC", "url": "http://secunia.com/advisories/35128" }, { "name": "http://secunia.com/advisories/35416", "refsource": "MISC", "url": "http://secunia.com/advisories/35416" }, { "name": "http://secunia.com/advisories/35461", "refsource": "MISC", "url": "http://secunia.com/advisories/35461" }, { "name": "http://secunia.com/advisories/35571", "refsource": "MISC", "url": "http://secunia.com/advisories/35571" }, { "name": "http://secunia.com/advisories/36533", "refsource": "MISC", "url": "http://secunia.com/advisories/36533" }, { "name": "http://secunia.com/advisories/37003", "refsource": "MISC", "url": "http://secunia.com/advisories/37003" }, { "name": "http://secunia.com/advisories/38761", "refsource": "MISC", "url": "http://secunia.com/advisories/38761" }, { "name": "http://secunia.com/advisories/38794", "refsource": "MISC", "url": "http://secunia.com/advisories/38794" }, { "name": "http://secunia.com/advisories/38834", "refsource": "MISC", "url": "http://secunia.com/advisories/38834" }, { "name": "http://security.gentoo.org/glsa/glsa-200912-01.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200912-01.xml" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049" }, { "name": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net", "refsource": "MISC", "url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net" }, { "name": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html", "refsource": "MISC", "url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:120", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:120" }, { "name": "http://www.openwall.com/lists/oss-security/2009/05/18/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2009/05/18/1" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-1335.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html" }, { "name": "http://www.securityfocus.com/bid/35001", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/35001" }, { "name": "http://www.securitytracker.com/id?1022241", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1022241" }, { "name": "http://www.ubuntu.com/usn/USN-792-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-792-1" }, { "name": "http://www.vupen.com/english/advisories/2009/1377", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1377" }, { "name": "http://www.vupen.com/english/advisories/2010/0528", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "name": "http://cvs.openssl.org/chngview?cn=18188", "refsource": "MISC", "url": "http://cvs.openssl.org/chngview?cn=18188" }, { "name": "http://marc.info/?l=openssl-dev\u0026m=124247679213944\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=openssl-dev\u0026m=124247679213944\u0026w=2" }, { "name": "http://marc.info/?l=openssl-dev\u0026m=124263491424212\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=openssl-dev\u0026m=124263491424212\u0026w=2" }, { "name": "http://rt.openssl.org/Ticket/Display.html?id=1931\u0026user=guest\u0026pass=guest", "refsource": "MISC", "url": "http://rt.openssl.org/Ticket/Display.html?id=1931\u0026user=guest\u0026pass=guest" }, { "name": "https://launchpad.net/bugs/cve/2009-1378", "refsource": "MISC", "url": "https://launchpad.net/bugs/cve/2009-1378" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229" }, { "name": "https://www.exploit-db.com/exploits/8720", "refsource": "MISC", "url": "https://www.exploit-db.com/exploits/8720" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DC47E9C-E7B1-4EF7-AAEE-7D7746544D47", "versionEndExcluding": "0.9.8m", "versionStartExcluding": "0.9.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka \"DTLS fragment handling memory leak.\"" }, { "lang": "es", "value": "M\u00faltiples fugas de memoria en la funci\u00f3n dtls1_process_out_of_seq_message en ssl/d1_both.c en OpenSSL v0.9.8k y anteriores permite a atacantes remotos producir una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de registros DTLS que (1) son duplicados o (2) tienen una secuencia de n\u00fameros mucho mayor que la actual secuencia de n\u00fameros, conocido tambi\u00e9n como \"fuga de memoria en el manejo de fragmentos DTLS\"." } ], "id": "CVE-2009-1378", "lastModified": "2024-02-07T18:02:49.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-05-19T19:30:00.750", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Patch", "Vendor Advisory" ], "url": "http://cvs.openssl.org/chngview?cn=18188" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://marc.info/?l=openssl-dev\u0026m=124247679213944\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=openssl-dev\u0026m=124263491424212\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://rt.openssl.org/Ticket/Display.html?id=1931\u0026user=guest\u0026pass=guest" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/35128" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/35416" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/35461" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/35571" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/35729" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/36533" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/37003" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/38761" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/38794" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/38834" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/42724" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/42733" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200912-01.xml" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.663049" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:120" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/18/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/35001" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1022241" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-792-1" }, { "source": "secalert@redhat.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1377" }, { "source": "secalert@redhat.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA50" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://launchpad.net/bugs/cve/2009-1378" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11309" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7229" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/8720" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "This issue did not affect versions of openssl as shipped in Red Hat Enterprise Linux 3 and 4.\n\nThis issue was addressed for Red Hat Enterprise Linux 5 \nby http://rhn.redhat.com/errata/RHSA-2009-1335.html\n\nNote that both the DTLS specification and OpenSSLs implementation is still in development and unlikely to be used in production environments. There is no component shipped in Red Hat Enterprise Linux 5 using OpenSSLs DTLS implementation, except for OpenSSLs testing command line client - openssl.\n", "lastModified": "2009-09-02T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.